Lucene search

K
cve[email protected]CVE-2018-10607
HistoryJul 31, 2018 - 5:29 p.m.

CVE-2018-10607

2018-07-3117:29:00
CWE-400
web.nvd.nist.gov
24
cve-2018-10607
martem telem
gw6
gwm
firmware
denial of service
industrial process control
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.2%

Martem TELEM GW6 and GWM devices with firmware 2018.04.18-linux_4-01-601cb47 and prior allow the creation of new connections to one or more IOAs, without closing them properly, which may cause a denial of service within the industrial process control channel.

Affected configurations

NVD
Node
martemtelem-gwm_firmwareRange2018.04.18-linux_4-01-601cb47
AND
martemtelem-gwmMatch-
Node
martemtelem-gw6_firmwareRange2018.04.18-linux_4-01-601cb47
AND
martemtelem-gw6Match-

CNA Affected

[
  {
    "product": "TELEM GW6",
    "vendor": "Martem",
    "versions": [
      {
        "status": "affected",
        "version": "2018.04.18-linux_4-01-601cb47 and prior"
      }
    ]
  },
  {
    "product": "TELEM GWM",
    "vendor": "Martem",
    "versions": [
      {
        "status": "affected",
        "version": "2018.04.18-linux_4-01-601cb47 and prior"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.2%

Related for CVE-2018-10607